You are on page 1of 6

2016 26th International Telecommunication Networks and Applications Conference (ITNAC)

Securing RPL Routing Protocol from Blackhole


Attacks Using a Trust-based Mechanism
David Airehrour, Jairo Gutierrez Sayan Kumar Ray
Auckland University of Technology Manukau Institute of Technology
Auckland, New Zealand Auckland, New Zealand
{dairehrour, jairo.gutierrez}@aut.ac.nz sayan.ray@manukau.ac.nz

Abstract—This research addresses blackhole routing attacks devices and hence, this requires better security mechanisms.
—a fundamental security attack on the routing of data in IoT There is no doubt that IoT is creating a new epoch of
networks. Most IoT devices today, from medical devices to innovation that connects the digital and machine ecosystems
connected vehicles and even smart buildings, come bundled with and brings better speed and effectiveness to many sectors as
the capability of communicating wirelessly with one another. recounted above. Nevertheless, with sensitive information
Consumers are progressively embracing the concept of connected increasingly being made available online via the deployment of
devices while recent studies indicate that security is not high on IoT, and more endpoints exposed to attackers, the research
the priority list of manufacturers especially in the way these community and indeed the business world are swiftly
devices route and communicate data amongst themselves thus,
recognizing that security cannot be an afterthought.
leaving the door wide open to attacks and compromises. We
propose a trust-based RPL routing protocol, which addresses the A study by McKinsey [1] projects that the cost of
blackhole attacks. We show that our proposed system is both cybersecurity will increase to $3 trillion by 2020 and of which,
secure from blackhole attacks while not imposing undue many are futile. Further to the projection by Ericsson [2] that
overheads on network traffic the number of connected devices will reach 50 billion by 2020,
there is a pressing need to profoundly rethink security for the
Keywords— IoT; IIoT; DODAG; RPL; DIO; DAO; DIS; always connected, high-volume and distributed world of the
MRHOF; Trust; Blackhole; Contiki/Cooja
Internet of Things. One typical area of exposure in IoT is the
transmission of routing packets among IoT devices. These
I. INTRODUCTION packets move across heterogeneous networks and are thus
The Internet of Things (IoT) has been recognized as a trend susceptible to various attacks common to both the digital and
causing a global technological disruption today and as a result machine world. At this stage of the nascent development of
of a melding of advances in computing and communication IoT, the security challenges need to be addressed in order to
enterprises. IoT is set to transform not only the user-to-machine engender confidence in the public and globally achieve success
interaction but also the manner in which machine-to-machine with IoT.
interacts. Already, we are witnessing the penetration of IoT The objective of this research is to develop a lightweight
devices in the market place. Various industrial sectors have trust-based Routing Protocol for low power and Lossy
begun witnessing the permeation of IoT products into the networks (RPL) that will address blackhole attacks in IoT. The
fabric of several industries including healthcare, energy, rest of the paper is organized as follows. Section II discusses
automotive and agriculture. Increasingly in these industries, the IoT routing protocols and the current industry standards.
users are witnessing the Industrial Internet of Things (IIoT), Section III introduces the security features available in RPL
where devices such as sensors, exercise fit bits, robots, and and highlights the challenges in its implementation. A trust-
insulin pumps are progressively becoming more connected to based mechanism for RPL routing protocol is introduced in
one another. It is perceived that Internet of Things will Section IV. We show that our proposed system is both secure
significantly change the future of not only the industrial sectors from blackhole attacks while also not imposing undue
of the world but also will bring a positive transformation to overheads on network traffic. In section V, we present our
how we live. A culmination of the full potential of the IoT simulation results using the Contiki/Cooja environment and we
vision will better the standards of living of humanity because demonstrate the efficacy of our proposed trust-based RPL
of the numerous value creation opportunities while also routing protocol. Finally, the conclusions and final notes on our
improving the careers of many. It is expected that the adoption future work are articulated in Section VI.
of IoT will culminate in a web of new smart paradigms like
smart healthcare, smart agriculture and smart power. This
could eventually evolve into new ecosystems of IoT that are II. INTERNET OF THINGS: A ROUTING PROTOCOL
propelled by self-aware, autonomic machines. PERSPECTIVE

However, the fact that these devices can communicate with A. Routing Protocols in IoT
one another and over the web, poses a security risk to even the A routing protocol is a communication system tasked with
Industrial Control Systems (ICSs) and other connected online the responsibility of making intelligent routing decisions during

978-1-5090-0919-0/16/$31.00 ©2016 IEEE


2016 26th International Telecommunication Networks and Applications Conference (ITNAC)

the forwarding of routing data among nodes. In sensor physically impossible, to embed sophisticated security
networks, there are two types of routing namely: proactive and mechanisms in a RPL implementation. Further to that, many
reactive routing and protocols developed are based on any of deployments can utilize link-layer or other security
these two systems. mechanisms to meet their security requirements without
requiring the use of security in RPL. Consequently, the security
B. Routing Protocol for Low-power and Lossy Networks features in RPL come in as optional extensions. When in
The Routing protocol for low power and lossy networks operation, RPL nodes could function in three security modes.
(RPL) is an IPv6 routing protocol designed by the IETF group In the first, referred to as the "unsecured", RPL control
known as Routing Over Low power and Lossy networks messages are forwarded without any extra security primitives.
(ROLL) [3]. The protocol was designed as a standard for low The unsecured mode infers that the RPL network may well be
power and lossy networks, which includes all IoT sensor using other security mechanisms (such as a link-layer security)
nodes. RPL is a proactive routing protocol, which operates by in order to meet application specific requirements. In the
discovering routes as soon as the RPL network is started. It second, referred to as "pre-installed", nodes entering a RPL
forms a tree-like topology known as Destination Oriented instance have pre-installed keys that permit them to process,
Directed Acyclic Graph (DODAG). Every node in the RPL generate and safeguard RPL messages. In the third mode,
network selects a preferred parent based on some metrics and referred to as "authenticated", nodes can enter as leaf nodes by
this preferred parent acts like a gateway for that node. If a node means of pre-installed keys in pre-installed mode, or enter as
seeks to forward a packet for which it does not have a path in forwarding nodes by getting a key from a central authentication
its routing table, it simply forwards it to its preferred parent authority. In the last two modes, every RPL message has a
who has a path either to the destination or to its own parent for secure variant. The security level (32-bit and 64-bit MAC and
onward transmission until it gets to the final destination in the ENC-MAC modes are all supported) and the algorithms (CCM
tree. Path selection is an important factor for RPL and hence and AES-128 are also supported) in operation are specified in
uses multiple metrics for this purpose. Every node in the the protocol messages. The secure variants of the RPL
DODAG computes its rank from the perspective of the position messages are meant to provide confidentiality, integrity, delay
of the DODAG root node (sink) and in relation to the position protection and replay protection as an added option. However,
of the other nodes. The rank of a node decreases in the upward the bad news is they all rely on past encryption solutions that
direction towards the DODAG root while it increases from the have failed —and which continue to fail [5]. Public Key
DODAG root towards the leaf nodes (sender nodes). RPL Infrastructure (PKI) was developed about four decades ago to
operates in two modes in order to perform downward routing safeguard the communications between two human parties. It
and they are RPL non-storing mode (source routing) and RPL was at no time designed to handle the complications of
storing mode (stateful in-network routing). In storing mode, managing industrial-scale networks of 50 billion devices that
each packet holds the route path to the destination. This entails IoT promises to usher in. The very thought of having a central
the DODAG root maintaining details about each node within authentication authority for billions of devices makes it
the network. It is important to note that when operating in a extremely awkward and inefficient.
non-storing mode, forwarding RPL nodes in the network need
to retain their in-network routing tables in order to identify A. Attacks in RPL
where to send their packets. However, in both modes discussed The RPL protocol, like any other wireless sensor network
above, the RPL DODAG root still retains a database of all protocol, has been shown to be vulnerable to routing attacks.
nodes for downward routing purpose [3]. These attacks have been researched and covered in [6-8]
among other papers; Table 1 shows a summary of attacks in
RPL utilizes three control message types for the creation RPL and some proposed solutions.
and maintenance of its graph topology and route table. The
control messages include: DODAG Information Object (DIO), We examine with special interest the blackhole attack
DODAG Advertisement Object (DAO) and DODAG solutions proposed in table 1. Reference [9] assumes the use of
Information Solicitations (DIS). DIO is used for creation, cryptography and it specifically uses Secure Hash Algorithm 1
maintenance and discovery of the DODAG topology. When a (SHA-1) as the hash function to protect the route messages
RPL network is started nodes exchange DODAG information being transmitted. It also assumes that the cryptographic
via the DIO. The DIO helps nodes to select their preferred system utilized is guaranteed hence, it will not be tampered
parents. RPL uses DAO messages to transmit the prefix of a with by any malicious nodes. As established in section III, the
node to its ancestor nodes for downward routing purposes. The use of cryptography (SHA-1) will certainly deplete the battery
DIS message is used by any unattached node in the network to energy of the nodes and hence degrade network performance.
solicit for a potential parent node. DIS is triggered by a node in
a situation when it cannot obtain a DIO after a certain time The assumption that the attacking nodes will not tamper
with the cryptographic system makes the proposed solution
interval [3].
impracticable in a real world scenario. Of equal importance is
the mobility of the nodes, when these nodes join and leave the
III. SECURITY IN RPL network at will, implementing encryption becomes difficult as
Security has been identified as being critical in low power a specific node with certain network details required by other
and lossy networks [4]. In addition, the complexity of nodes suddenly becomes unavailable. The authors of [10]
deployment and size is also a core concern for these resource- revealed the weaknesses in the implementation of the
constrained networks such that it may be economically, if not ContikiRPL viz-a-viz malicious attacks
2016 26th International Telecommunication Networks and Applications Conference (ITNAC)

TABLE I. SUMMARY OF RPL ATTACKS AND COUNTERMEASURES


Type of attack Consequence on performance of network Some proposed solutions
Rank Minimal packet delivery and high packet loss; non- Use of IDS based solutions [11,12], VeRA [13], TRAIL[14]
optimal path selection and routing loop
Selective forwarding Destabilization of route topology Heartbeat protocol [6]
Sinkhole Transmitting network traffic via attacker node IDS solution [11], Parent fail-over, rank authentication technique
[9]
Hello flooding Degrading of sensor energy RPL’s global and local repair mechanism removes attack
Wormhole Destabilization of route topology and network traffic Merkle tree authentication [15]
Sybil and Route traffic unreachable to node destination Routing attacks and countermeasures in RPL-Based IoT [6]
Clone ID
Denial of Service Unavailability of network resources Intended user IDS based solution [16]
Blackhole High packet drop rate and high control and route SVELTE [11]
traffic overhead Monitoring of counters [8], Parent fail-over [9],
Version number High traffic latency and high control overhead with VeRA [13]
minimal packet delivery ratio;
Local repair Route and control traffic destabilization. IDS based solution [4]
Control overhead
Neighbour and DIS Falsification of route and network resource depletion, TRAIL [14]
attacks Network resource depletion

and thus, gave helpful insight into design issues that could help
in the implementation of a better ContikiRPL. The authors of A. Embedding Trust in RPL
[11] implemented an IDS system to defend against sinkhole We describe below our proposed trust-based mechanism.
and selective forwarding attacks and opined that it could also The aim of this mechanism is to compute a trust value for each
detect blackhole attacks; however, they assumed that key IDS node in the RPL network while embedding computed trust
nodes must be strategically placed. With a deluge of IoT values for routing decisions. This way it will deliver the
devices randomly and remotely located, this may not be the combined values of providing an optimal routing decision
case and thus, may not provide optimal defense against attacks. while also isolating malicious nodes that may seek to drop
control and route packets. The trust mechanism also computes
We present in section IV an algorithmic trust-based the effective feedbacks values between nodes. In our model,
approach to secure the RPL routing protocol. This proposed we make two basic assumptions. i) That every node operates
system, when implemented in RPL, counters blackhole attacks. in promiscuous mode hence, they can overhear neighbour
packet transmissions. ii) That every blackhole attacking node
IV. A TRUST-BASED MECHANISM FOR RPL will overtime begin to drop all route packets thus, the effective
Blackhole attacks perform malicious activities like causing feedbacks between nodes (i.e. the number of packets a node
high packet drops and high route and control packet overhead, was able to satisfactorily forward on behalf of the requesting
which depletes the limited resources of the IoT nodes. When node) will certainly reflect the blackhole nature of any node.
malicious nodes propagate blackhole attacks, network latency In our new protocol, a trust-based mechanism is embedded
increases and the ranks of the nodes are altered, which causes a into RPL to enhance its capability to isolate blackhole attacks.
disruption to the RPL network topology and to its stability. When RPL is initially started, a comparison is made
Additionally, the rank alteration causes the nodes to re- between nodes based on the expected transmission count and
compute their ranks. The rank alteration triggers a local repair the rank of the nodes. These are normal RPL operations to
—a self-healing mechanism that RPL uses to eliminate local determine preferred parents and routing decisions. Further to
routing loops. However, with the increase in blackhole attacks, that, our computed trust values as depicted in equation 1 are
the local repair eventually becomes inefficient prompting a sorted in descending order of magnitude of trust. The
global repair by the DODAG root. A continuous initiation of corresponding trusted node(s) are selected for routing
these repair messages causes inefficiencies and disruption to decisions while still maintaining the rank order of all nodes in
the RPL network. the RPL network. The trust is computed as:
As argued in section III, the security related solutions to
prevent malicious activities in RPL, which include (1)
cryptography and authentication operations, are unable to cope
with the billions of IoT devices. Besides, the encryption
technology could be considered complex and energy Where Ndlv is the number of node i’s packets delivered through
consuming in the context of the limited available resources of node j and Nsent is the total number of packets sent by node i to
the IoT sensor nodes. Therefore, a trust-based mechanism node j. Our trust-based algorithm is shown in Fig. 1.
which employs a lightweight solution with respect to the RPL uses routing metrics defined in its Objective Function
limited resources of the nodes presents an interesting solution to create the DODAG. Essentially, the routing metrics defined
for the security of RPL routing. in the objective function helps in the creation of the network
2016 26th International Telecommunication Networks and Applications Conference (ITNAC)

Algorithm for blackhole detection TABLE II. TABLE STYLES


Let N1 ← one unfilled node in the NeighborNodeList [ ]
Let N2 ← another node next to N1 in the NeighborNodeList [ ] Simulation Parameters
Simulation tool Contiki/Cooja 3.0
Compute Mote type Tmote Sky
Simulation run time 3600 seconds
If (N1.ETX<= ETX_Limit) & (N2.ETX<=ETX_Limit) Simulation coverage area 70m x 70m
If (N1.Rank <= Rank_Self) & (N2.RANK <= RANK_Self) Interference range 100m
Preferred_Parent = N1.EP > N2.EP ? N1 : N2;
Else Total number of nodes 30
If (N1.Rank <= Self_Rank) || (N2.Rank <= Self_Rank) Root node (sink) 1
Preferred_Parent = N1.Rank < N2.Rank ? N1 : N2 Blackhole attack nodes 3
Else
Preferred_Parent = NULL; Legitimate nodes 26
Else Deployment environment Smart building
If (N1.ETX <= ETX_Limit) || (N2.ETX <= ETX_Limit) Wireless transmission range 50 metres
Preferred_Parent = N1.ETX <= N2.ETX ? N1 : N2;
Else Network protocol IP based
Preferred_Parent = NULL; Routing protocol RPL
Return Preferred_Parent
End program.
Fig. 1. A trust-based algorithm for the isolation of malicious nodes in RPL

routes and hence, resulting in an optimal route. In the Contiki


implementation of RPL, there are 2 objective functions
namely: Minimum Rank with Hysteresis Objective Function
(MRHOF) based on RFC 6719 [17] and Objective Function
zero (OF0). Contiki uses MRHOF by default, which minimizes
the expected transmission count (ETX) values. This research
work compares the MRHOF’s implementation of RPL with our
trust-based implementation of RPL.

V. SIMULATION AND RESULTS


In the simulation, we have assumed that the IoT sensors are
deployed in a smart building with one level. The InstantContiki
3.0 platform [18] is used to perform the simulation while
embedding the trust-based mechanism (shown in section IV)
into RPL (MRHOF). The various simulation parameters are Fig. 2. A network topology view of the IoT sensor nodes
listed in table II. During simulation, the system takes into
account interference from its surrounding such as other devices
or technologies that may be in use. We have also used the
TMote Sky mote (Cooja simulator) for simulation with
transmission range set to 50 metres and the interference range
to 100 metres.
A topology arrangement of the sensor nodes is displayed in
Fig. 2 while the blackhole attack was manually activated
during RPL operation. In the simulation study, we have Fig. 3. A sequence of packets sent and received by the sender and sink nodes
assumed that the attack nodes behave as good nodes from
inception and commence their malicious activities over time eliminated lossy network links because we made nodes to have
(when activated). strong reachability to their neighbours. Furthermore, we have
examined the packets dropped by the malicious nodes and they
A. Isolation of Blackhole Attacks corresponded to the packets that have failed to reach the sink
In the simulation, sender nodes transmit packets to the sink node. A complete log of the sent and received packets was
node with the following stamp on each packet sent: time, analyzed and the results presented in Fig. 5. In Fig. 4, the trust-
source ID, packet type (sent or received), destination ID, based RPL protocol was able to detect and isolate the blackhole
sequence number and data size. This is shown in Fig 3. Packet attacks during routing operations. A highlight of the attacks
sequence IDs are matched to ensure that packets sent are detected can be seen from the encircling blue pen-mark. In
received by the sink node. Any sent packet sequence ID that is addition, Fig. 5 displays a graph summary of attacks detected
not matched with a corresponding received sequence ID by the and isolated during RPL operation using the trust-based RPL
sink node has either been black holed by the malicious node or mechanism over a 60-minute simulation period at an interval of
affected by the lossy network link. However, we have every 5 minutes. As many as 600 attacks were detected
between the 40th and 45th minute of the RPL operation.
2016 26th International Telecommunication Networks and Applications Conference (ITNAC)

Conversely, in MRHOF's RPL implementation these attacks


could not be detected, as there was no mechanism to detect nor
isolate blackhole attacks.
It is of note that in RPL routing, a node rank change shows
a re-alignment of a child-node to another preferred parent-
node. Blackhole attack nodes advertise themselves to their
neighbour nodes as better routes in a guise to attract these
unsuspecting nodes while eventually dropping their packets. In
Fig. 6, a comparison of the frequency of node rank changes
between the two routing systems is made. RPL with MRHOF
showed high frequency in rank changes reflecting its high level
of susceptibility to blackhole attacks while our trust-based RPL
protocol showed a very marginal level of susceptibility.

B. Network Performance
Even though we have a system in place which could detect
and isolate blackhole attacks during RPL operations, it
becomes imperative that the new system should not impose
undue overhead on the network performance. We present
below a measurement of network throughput and packet loss Fig. 4. Detection of Blackhole attacking nodes during RPL operation
rate to determine if our proposed system is able to deliver
reasonable levels of network performance while isolating
blackhole attacks when compared to MRHOF’s RPL.
In Fig. 7, the trust-based RPL showed significant
improvement in throughput over the standard RPL (MRHOF).
In fact, the throughput measurement of nodes 2-9, 15, 18, 19,
20, 22 and 25 was 0 kbps under MRHOF’s RPL as a result of
the blackhole attacks on the network. This indicates that these
nodes were child-nodes to a blackhole parent-node.
Meanwhile, with the trust-based RPL protocol, none of the
nodes had a throughput of 0 kbps which implies that no child
node had a blackhole parent node.
Fig. 8 displays a graphical representation of the percentage
of packet loss in RPL routing operation under blackhole
attacks. While the trust-based RPL protocol's packet loss Fig. 5. Trust-based detection and isolation of blackhole attacks in RPL
stayed below 40%, the standard RPL (MRHOF) recorded a
staggering 60 to 100% packet loss rate. Thus, the two network
performance measurements presented above justify the trust-
based RPL routing protocol as a better performing protocol
over the standard RPL (MRHOF) under blackhole attacks.

VI. CONCLUSIONS
In IoT networks, compromised sensor nodes can destabilize
the integrity of routing data by (a) intentionally sending
incorrect control and route information, (b) dropping all
packets, (c) injecting false routing data during data
aggregation, and (d) hampering the forwarding of composited
data. Since cryptographic methods have proved to be
inadequate in the prevention of these attacks, especially on a
massive scale of billions of IoT nodes, a trust-based Fig. 6. Comparison of frequency of node rank changes during blackhole
mechanism has been proposed. This research has proposed a attacks in RPL network during simulation
new reliable routing protocol that provides a feedback-aware
trust-based security system for IoT networks. The proposed research work provides a comprehensive security solution
system computes a trust value for any node based on the good against blackhole attacks.
forwarding behavior of neighbour nodes in the network. The
trust value is dependent on the positive feedback awareness Our future work intends to incorporate energy metrics into
among the nodes and the trust evaluation analysis. As the system, so that it could observe the nodes with depleted
demonstrated in the obtained simulation results, the proposed
2016 26th International Telecommunication Networks and Applications Conference (ITNAC)

energy levels and isolate them from routing decisions, while [6] L. Wallgren, S. Raza, and T. Voigt, "Routing Attacks and
providing them with the opportunity to recoup their battery Countermeasures in the RPL-Based Internet of Things," International
Journal of Distributed Sensor Networks, vol. 2013, p. 11, 2013.
power.
[7] T. Tsao, R. Alexander, M. Dohler, V. Daza, A. Lozano, and M.
Richardson, "A Security Threat Analysis for Routing Protocol for Low-
power and lossy networks (RPL)," 2014.
[8] K. Chugh, L. Aboubaker, and J. Loo, "Case Study of a Black Hole
Attack on LoWPAN-RPL," in Proc. of the Sixth International
Conference on Emerging Security Information, Systems and
Technologies (SECURWARE), Rome, Italy (August 2012), 2012, pp.
157-162.
[9] K. Weekly and K. Pister, "Evaluating sinkhole defense techniques in
RPL networks," in Network Protocols (ICNP), 2012 20th IEEE
International Conference on, 2012, pp. 1-6.
[10] K. Chugh, A. Lasebae, and J. Loo, "Case Study of a Black Hole Attack
on 6LoWPAN-RPL," in SECURWARE 2012: The Sixth International
Conference on Emerging Security Information, Systems and
Technologies Rome, Italy, 2012.
[11] S. Raza, L. Wallgren, and T. Voigt, "SVELTE: Real-time intrusion
detection in the Internet of Things," Ad Hoc Netw., vol. 11, pp. 2661-
2674, 2013.
[12] S. O. Amin, M. S. Siddiqui, C. S. Hong, and J. Choe, "A novel coding
scheme to implement signature based IDS in IP based Sensor
Fig. 7. Comparison of throughput measurements between RPL (MRHOF) Networks," in Integrated Network Management-Workshops, 2009.
and Trust-based RPL IM'09. IFIP/IEEE International Symposium on, 2009, pp. 269-274.
[13] A. Dvir, T. Holczer, and L. Buttyan, "VeRA-version number and rank
authentication in rpl," in Mobile Adhoc and Sensor Systems (MASS),
2011 IEEE 8th International Conference on, 2011, pp. 709-714.
[14] H. Perrey, M. Landsmann, O. Ugus, T. C. Schmidt, and M. Wählisch,
"TRAIL: Topology Authentication in RPL," arXiv preprint
arXiv:1312.0984, 2013.
[15] K. Zhang, X. Liang, R. Lu, and X. Shen, "Sybil Attacks and Their
Defenses in the Internet of Things," Internet of Things Journal, IEEE,
vol. 1, pp. 372-383, 2014.
[16] P. Kasinathan, C. Pastrone, M. Spirito, and M. Vinkovits, "Denial-of-
Service detection in 6LoWPAN based Internet of Things," in Wireless
and Mobile Computing, Networking and Communications (WiMob),
2013 IEEE 9th International Conference on, 2013, pp. 600-607.
[17] O. Gnawali, "The minimum rank with hysteresis objective function,"
2012.
[18] Thingsquare. (2016, June, 2016). Contiki: The Open Source OS for the
Internet of Things, Available: http://www.contiki-os.org/download.html
Fig. 8. Packet loss rate comparison between RPL (MRHOF) and Trust-based
RPL

REFERENCES
[1] D. Chinn, J. Kaplan, and A. Weinberg, "Risk and responsibility in a
hyperconnected world: Implications for enterprises," McKinsey Global
InstituteJanuary 2014 2014.
[2] Ericsson. (2011, December 2, 2014). More than 50 billion connected
devices: Driving forces. Available: http://www.akos-
rs.si/files/Telekomunikacije/Digitalna_agenda/Internetni_protokol_Ipv6/
More-than-50-billion-connected-devices.pdf
[3] T. Winter, P. Thubert, A. Brandt, J. Hui, R. Kelsey, P. Levis, et al.
(2012, RPL: IPv6 Routing Protocol for Low-Power and Lossy
Networks. Available: https://tools.ietf.org/html/rfc6550
[4] A. Le, J. Loo, A. Lasebae, M. Aiash, and Y. Luo, "6LoWPAN: a study
on QoS security threats and countermeasures using intrusion detection
system approach," International Journal of Communication Systems,
vol. 25, pp. 1189-1212, 2012.
[5] A. Nordrum. (2016) Quantum Computer Comes Closer to Cracking
RSA Encryption. IEEE Spectrum. Available:
http://spectrum.ieee.org/tech-
talk/computing/hardware/encryptionbusting-quantum-computer-
practices-factoring-in-scalable-fiveatom-experiment

You might also like